Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1743-1: Linux kernel (Quantal HWE) vulnerability

22 February 2013

The system could be made to run programs as an administrator.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered
a race condition in the Linux kernel's ptrace syscall. An unprivileged
local attacker could exploit this flaw to run programs as an administrator.
(CVE-2013-0871)

A flaw was discovered in the Edgeort USB serial converter driver when the
device is disconnected while it is in use. A local user could exploit this
flaw to cause a denial of service (system crash). (CVE-2013-1774)

A flaw was discovered in the ChipIdea Highspeed Dual Role and ChipIdea host
controller drivers in the Linux kernel. A local user could use this flaw to
cause a denial of service (system crash). (CVE-2013-2058)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1741-1: linux, linux-image-3.2.0-38-omap, linux-image-3.2.0-38-powerpc-smp, linux-image-3.2.0-38-generic-pae, linux-image-3.2.0-38-powerpc64-smp, linux-image-3.2.0-38-virtual, linux-image-3.2.0-38-highbank, linux-image-3.2.0-38-generic
  • USN-1739-1: linux, linux-image-3.0.0-31-omap, linux-image-3.0.0-31-powerpc64-smp, linux-image-3.0.0-31-powerpc, linux-image-3.0.0-31-virtual, linux-image-3.0.0-31-powerpc-smp, linux-image-3.0.0-31-server, linux-image-3.0.0-31-generic, linux-image-3.0.0-31-generic-pae
  • USN-1740-1: linux-image-3.0.0-1221-omap4, linux-ti-omap4
  • USN-1745-1: linux-ti-omap4, linux-image-3.5.0-220-omap4
  • USN-1742-1: linux-image-3.2.0-1426-omap4, linux-ti-omap4
  • USN-1738-1: linux-lts-backport-oneiric, linux-image-3.0.0-31-virtual, linux-image-3.0.0-31-server, linux-image-3.0.0-31-generic, linux-image-3.0.0-31-generic-pae
  • USN-1744-1: linux, linux-image-3.5.0-25-generic, linux-image-3.5.0-25-powerpc64-smp, linux-image-3.5.0-25-omap, linux-image-3.5.0-25-powerpc-smp, linux-image-3.5.0-25-highbank
  • USN-1737-1: linux-ec2, linux-image-2.6.32-350-ec2
  • USN-1736-1: linux, linux-image-2.6.32-45-powerpc-smp, linux-image-2.6.32-45-386, linux-image-2.6.32-45-versatile, linux-image-2.6.32-45-generic, linux-image-2.6.32-45-generic-pae, linux-image-2.6.32-45-lpia, linux-image-2.6.32-45-powerpc64-smp, linux-image-2.6.32-45-ia64, linux-image-2.6.32-45-sparc64, linux-image-2.6.32-45-virtual, linux-image-2.6.32-45-sparc64-smp, linux-image-2.6.32-45-preempt, linux-image-2.6.32-45-server, linux-image-2.6.32-45-powerpc
  • USN-1767-1: linux, linux-image-3.2.0-39-generic, linux-image-3.2.0-39-omap, linux-image-3.2.0-39-highbank, linux-image-3.2.0-39-powerpc-smp, linux-image-3.2.0-39-virtual, linux-image-3.2.0-39-generic-pae, linux-image-3.2.0-39-powerpc64-smp
  • USN-1781-1: linux-ti-omap4, linux-image-3.2.0-1427-omap4
  • USN-1805-1: linux, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-386, linux-image-2.6.32-46-powerpc64-smp, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-virtual, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-server, linux-image-2.6.32-46-sparc64, linux-image-2.6.32-46-generic, linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-lpia, linux-image-2.6.32-46-sparc64-smp
  • USN-1808-1: linux-image-2.6.32-351-ec2, linux-ec2